Analysis Report QRN-CLJC-06112020149.PDF.exe

Overview

General Information

Sample Name: QRN-CLJC-06112020149.PDF.exe
Analysis ID: 321395
MD5: cdefe555b30aa451be1c4b519ccaa9a3
SHA1: dde5a61b58ce44a985ee7ca8d4a789140063616c
SHA256: 67bff3c99f10c2b189df24202f66a3901d355847afee7de4f66c78aff794c923
Tags: AgentTeslaexe

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: QRN-CLJC-06112020149.PDF.exe.4664.3.memstr Malware Configuration Extractor: Agenttesla {"Username: ": "AmBIZ", "URL: ": "http://z61os6wyor.com", "To: ": "", "ByHost: ": "mail.privateemail.com:587", "Password: ": "Tp7L2", "From: ": ""}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\XwhZikir.exe ReversingLabs: Detection: 33%
Multi AV Scanner detection for submitted file
Source: QRN-CLJC-06112020149.PDF.exe Virustotal: Detection: 52% Perma Link
Source: QRN-CLJC-06112020149.PDF.exe ReversingLabs: Detection: 33%
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Roaming\XwhZikir.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: QRN-CLJC-06112020149.PDF.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 3.2.QRN-CLJC-06112020149.PDF.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 4x nop then jmp 05C390A6h 0_2_05C38FEB
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_05C39857
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h 0_2_05C39868

Networking:

barindex
May check the online IP address of the machine
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Source: unknown DNS query: name: api.ipify.org
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.7:49748 -> 198.54.122.60:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 54.243.161.145 54.243.161.145
Source: Joe Sandbox View IP Address: 54.243.161.145 54.243.161.145
Source: Joe Sandbox View IP Address: 198.54.122.60 198.54.122.60
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.7:49748 -> 198.54.122.60:587
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_0269A09A recv, 3_2_0269A09A
Source: unknown DNS traffic detected: queries for: g.msn.com
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.509398240.00000000031E6000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.512477564.0000000005F30000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.512477564.0000000005F30000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSADomainValidationSecureServerCA.crl0
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.512543715.0000000005F63000.00000004.00000001.sdmp String found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationS
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.509729422.0000000003211000.00000004.00000001.sdmp String found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt0#
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: http://gWhdeq.com
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.512543715.0000000005F63000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.com1
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp, QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.509398240.00000000031E6000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.509729422.0000000003211000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.sectigo.com0
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.509398240.00000000031E6000.00000004.00000001.sdmp, QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.509511016.00000000031F4000.00000004.00000001.sdmp String found in binary or memory: http://z61os6wyor.com
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org/
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org/(
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.orgGETMozilla/5.0
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248835494.00000000044D4000.00000004.00000001.sdmp, QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.504281771.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://api.telegram.org/bot%telegramapi%/
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.509729422.0000000003211000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: https://secure.comodo.com/CPS0
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248835494.00000000044D4000.00000004.00000001.sdmp, QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.504281771.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747

System Summary:

barindex
.NET source code contains very large array initializations
Source: 3.2.QRN-CLJC-06112020149.PDF.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b161D827Cu002dEE49u002d4B0Eu002d833Fu002dF512BCC8F74Cu007d/u00334888689u002d8818u002d434Eu002dB30Fu002dF3A6EF143ED7.cs Large array initialization: .cctor: array initializer size 11992
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: QRN-CLJC-06112020149.PDF.exe
Contains functionality to call native functions
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05BB11CE NtQuerySystemInformation, 0_2_05BB11CE
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05BB119D NtQuerySystemInformation, 0_2_05BB119D
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_0269B0BA NtQuerySystemInformation, 3_2_0269B0BA
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_0269B089 NtQuerySystemInformation, 3_2_0269B089
Detected potential crypto function
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_00D46CC1 0_2_00D46CC1
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D0A3F 0_2_030D0A3F
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D0AC8 0_2_030D0AC8
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D2198 0_2_030D2198
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D26E4 0_2_030D26E4
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D1C09 0_2_030D1C09
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D1CF0 0_2_030D1CF0
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D7300 0_2_030D7300
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D2131 0_2_030D2131
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D2189 0_2_030D2189
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D9457 0_2_030D9457
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030DA77E 0_2_030DA77E
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D3770 0_2_030D3770
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D37D8 0_2_030D37D8
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D37E8 0_2_030D37E8
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030DE6B0 0_2_030DE6B0
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D9457 0_2_030D9457
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_030D1CE0 0_2_030D1CE0
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C35150 0_2_05C35150
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C35160 0_2_05C35160
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C30047 0_2_05C30047
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C30070 0_2_05C30070
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C307E7 0_2_05C307E7
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C30070 0_2_05C30070
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_00D42050 0_2_00D42050
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_00696CC1 3_2_00696CC1
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_02BD71A0 3_2_02BD71A0
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_02BDC938 3_2_02BDC938
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063A7078 3_2_063A7078
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063AA0B8 3_2_063AA0B8
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063A58AC 3_2_063A58AC
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063A28F8 3_2_063A28F8
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063A74C8 3_2_063A74C8
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063AEB30 3_2_063AEB30
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063AE560 3_2_063AE560
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063A3B40 3_2_063A3B40
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063A9ED8 3_2_063A9ED8
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063D5330 3_2_063D5330
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063D65FB 3_2_063D65FB
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_00692050 3_2_00692050
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063D14E0 3_2_063D14E0
Sample file is different than original file name gathered from version info
Source: QRN-CLJC-06112020149.PDF.exe Binary or memory string: OriginalFilename vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.249206382.000000000469B000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameKedermister.dllT vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.252133026.0000000006250000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.249620145.0000000005670000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.252265585.0000000006350000.00000002.00000001.sdmp Binary or memory string: originalfilename vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.252265585.0000000006350000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248253061.00000000034D1000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamegGBfrdvzjTnMYYsrYcgGjNdaKrLUoCIJrGyRgJ.exe4 vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe Binary or memory string: OriginalFilename vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.512915861.00000000063F0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.511565740.00000000052A0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameKernelbase.dll.muij% vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.504281771.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamegGBfrdvzjTnMYYsrYcgGjNdaKrLUoCIJrGyRgJ.exe4 vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.512807164.00000000063C0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.512770176.00000000063B0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs QRN-CLJC-06112020149.PDF.exe
Source: QRN-CLJC-06112020149.PDF.exe Binary or memory string: OriginalFilenameb3Bd.exeN vs QRN-CLJC-06112020149.PDF.exe
Tries to load missing DLLs
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Section loaded: security.dll Jump to behavior
Source: QRN-CLJC-06112020149.PDF.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: XwhZikir.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 3.2.QRN-CLJC-06112020149.PDF.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 3.2.QRN-CLJC-06112020149.PDF.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/5@3/2
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05BB1052 AdjustTokenPrivileges, 0_2_05BB1052
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05BB101B AdjustTokenPrivileges, 0_2_05BB101B
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_0269AF3E AdjustTokenPrivileges, 3_2_0269AF3E
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_0269AF07 AdjustTokenPrivileges, 3_2_0269AF07
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File created: C:\Users\user\AppData\Roaming\XwhZikir.exe Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Mutant created: \Sessions\1\BaseNamedObjects\ZcufQIP
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4480:120:WilError_01
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File created: C:\Users\user\AppData\Local\Temp\tmpF5B4.tmp Jump to behavior
Source: QRN-CLJC-06112020149.PDF.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Section loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Section loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: QRN-CLJC-06112020149.PDF.exe Virustotal: Detection: 52%
Source: QRN-CLJC-06112020149.PDF.exe ReversingLabs: Detection: 33%
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File read: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe 'C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe'
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\XwhZikir' /XML 'C:\Users\user\AppData\Local\Temp\tmpF5B4.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\XwhZikir' /XML 'C:\Users\user\AppData\Local\Temp\tmpF5B4.tmp' Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process created: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: QRN-CLJC-06112020149.PDF.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll Jump to behavior
Source: QRN-CLJC-06112020149.PDF.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: mscorrc.pdb source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.249620145.0000000005670000.00000002.00000001.sdmp, QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.512915861.00000000063F0000.00000002.00000001.sdmp

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_01706E79 push ebx; retf 0_2_01706E7A
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_01706E7C push ebx; retf 0_2_01706E7E
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_01709ADC push ebx; retf 0_2_01709B06
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_01708EA1 push ebx; retf 0_2_01708EA2
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_01708EA4 push ebx; retf 0_2_01708EA6
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_01709A9D push ebx; retf 0_2_01709B06
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C3453B push ss; ret 0_2_05C3454A
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C348A7 push ss; ret 0_2_05C348AE
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C33B59 push edx; retf 0_2_05C33B5A
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C34687 push cs; ret 0_2_05C3468E
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C3468F push 0000001Ah; ret 0_2_05C346A6
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C34657 push 0000001Ah; ret 0_2_05C346A6
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_05C34A23 push ds; ret 0_2_05C34A3A
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_02BDD0A1 push ss; retf 3_2_02BDD0A3
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_063A229F push ecx; ret 3_2_063A22B4
Source: initial sample Static PE information: section name: .text entropy: 7.83443319066
Source: initial sample Static PE information: section name: .text entropy: 7.83443319066

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File created: C:\Users\user\AppData\Roaming\XwhZikir.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\XwhZikir' /XML 'C:\Users\user\AppData\Local\Temp\tmpF5B4.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Uses an obfuscated file name to hide its real file extension (double extension)
Source: Possible double extension: pdf.exe Static PE information: QRN-CLJC-06112020149.PDF.exe
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM_3
Source: Yara match File source: 00000000.00000002.248253061.00000000034D1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.248377338.0000000003525000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QRN-CLJC-06112020149.PDF.exe PID: 6128, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248253061.00000000034D1000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248253061.00000000034D1000.00000004.00000001.sdmp Binary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 1528 Thread sleep time: -54725s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 1528 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 724 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -59406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -58906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -88080s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -87750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -86109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -57000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -113000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -110812s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -55000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -53500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -106440s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -106000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -52406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -77250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -75609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -69609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -46000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -44906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -66750s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -66000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -65109s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -64359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -41406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -61500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -59859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -39000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -56859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -55500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -53859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -35500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -50859s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -33220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -31626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -31220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -30720s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -30126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -39939s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -39609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -39189s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -36609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -36330s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -34689s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -34359s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -33330s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -59814s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -59626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -59126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -57814s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -86439s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -85080s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -56314s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -83439s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -55220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -54314s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -81189s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -52626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -78189s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -51720s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -76500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -50626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -75189s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -49906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -74250s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -49220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -49000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -48814s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -48626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -72609s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -48126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -47126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -46906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -46126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -45814s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -45626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -42626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -42314s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -42126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -41220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -40126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -39220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -38814s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -57189s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -37720s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -35720s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -35000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -34220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -50580s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -33126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -32906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -31000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -59314s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -58220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -57126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -56906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -54500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -53626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -53406s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -52314s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -51220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -47720s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -45314s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -45126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -44220s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -43126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -41814s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -39626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -36126s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -34814s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -33500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -31906s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -31720s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -30814s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -30626s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe TID: 4532 Thread sleep time: -30406s >= -30000s Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Last function: Thread delayed
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248253061.00000000034D1000.00000004.00000001.sdmp Binary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.511565740.00000000052A0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248253061.00000000034D1000.00000004.00000001.sdmp Binary or memory string: vmware
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248253061.00000000034D1000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II|update users set password = @password where user_id = @user_id
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.511565740.00000000052A0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.511565740.00000000052A0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: QRN-CLJC-06112020149.PDF.exe, 00000000.00000002.248253061.00000000034D1000.00000004.00000001.sdmp Binary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.511565740.00000000052A0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 3_2_02BD33C8 LdrInitializeThunk, 3_2_02BD33C8
Enables debug privileges
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Memory written: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\XwhZikir' /XML 'C:\Users\user\AppData\Local\Temp\tmpF5B4.tmp' Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Process created: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Jump to behavior
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.505534819.0000000001270000.00000002.00000001.sdmp Binary or memory string: uProgram Manager
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.505534819.0000000001270000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.505534819.0000000001270000.00000002.00000001.sdmp Binary or memory string: Progman
Source: QRN-CLJC-06112020149.PDF.exe, 00000003.00000002.505534819.0000000001270000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Queries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Queries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Code function: 0_2_016FB0BE GetUserNameW, 0_2_016FB0BE
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.504281771.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.248835494.00000000044D4000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QRN-CLJC-06112020149.PDF.exe PID: 4664, type: MEMORY
Source: Yara match File source: Process Memory Space: QRN-CLJC-06112020149.PDF.exe PID: 6128, type: MEMORY
Source: Yara match File source: 3.2.QRN-CLJC-06112020149.PDF.exe.400000.0.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\QRN-CLJC-06112020149.PDF.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QRN-CLJC-06112020149.PDF.exe PID: 4664, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000003.00000002.504281771.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.508154788.00000000030B1000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.248835494.00000000044D4000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: QRN-CLJC-06112020149.PDF.exe PID: 4664, type: MEMORY
Source: Yara match File source: Process Memory Space: QRN-CLJC-06112020149.PDF.exe PID: 6128, type: MEMORY
Source: Yara match File source: 3.2.QRN-CLJC-06112020149.PDF.exe.400000.0.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 321395 Sample: QRN-CLJC-06112020149.PDF.exe Startdate: 21/11/2020 Architecture: WINDOWS Score: 100 28 g.msn.com 2->28 36 Found malware configuration 2->36 38 Multi AV Scanner detection for dropped file 2->38 40 Sigma detected: Scheduled temp file as task from temp location 2->40 42 12 other signatures 2->42 8 QRN-CLJC-06112020149.PDF.exe 7 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Roaming\XwhZikir.exe, PE32 8->20 dropped 22 C:\Users\...\XwhZikir.exe:Zone.Identifier, ASCII 8->22 dropped 24 C:\Users\user\AppData\Local\...\tmpF5B4.tmp, XML 8->24 dropped 26 C:\Users\...\QRN-CLJC-06112020149.PDF.exe.log, ASCII 8->26 dropped 44 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->44 46 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 8->46 48 Injects a PE file into a foreign processes 8->48 12 QRN-CLJC-06112020149.PDF.exe 15 8 8->12         started        16 schtasks.exe 1 8->16         started        signatures6 process7 dnsIp8 30 mail.privateemail.com 198.54.122.60, 49748, 49749, 587 NAMECHEAP-NETUS United States 12->30 32 elb097307-934924932.us-east-1.elb.amazonaws.com 54.243.161.145, 443, 49747 AMAZON-AESUS United States 12->32 34 2 other IPs or domains 12->34 50 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->50 52 Tries to steal Mail credentials (via file access) 12->52 54 Tries to harvest and steal ftp login credentials 12->54 56 Tries to harvest and steal browser information (history, passwords, etc) 12->56 18 conhost.exe 16->18         started        signatures9 process10
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
54.243.161.145
unknown United States
14618 AMAZON-AESUS false
198.54.122.60
unknown United States
22612 NAMECHEAP-NETUS false

Contacted Domains

Name IP Active
elb097307-934924932.us-east-1.elb.amazonaws.com 54.243.161.145 true
mail.privateemail.com 198.54.122.60 true
g.msn.com unknown unknown
api.ipify.org unknown unknown